Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 13:29

General

  • Target

    efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c.exe

  • Size

    382KB

  • MD5

    0b210149771c6be2ed5b6b35a5cce602

  • SHA1

    0eb97fd3876ad888b1a9c6eae468ff607a3cf6d3

  • SHA256

    efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c

  • SHA512

    82d1871482bd12cbfa280faaafb1714ad52f6eed816584503583a3d6954e121c019c31f1414dd7c0ca23b081e63f8cf79e6b9766b7ad814aa3f6bb90fac29799

  • SSDEEP

    6144:De/8LygqoByTolrDZkS/C12BZphqoLZ4PUyym3wVLvuVNG23BO:DQ8WgWopZkmCkZphqo2PUyB3wRGV42

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

45.139.105.171

85.31.46.167

107.182.129.235

171.22.30.106

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c.exe
    "C:\Users\Admin\AppData\Local\Temp\efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 732
      2⤵
      • Program crash
      PID:3152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 736
      2⤵
      • Program crash
      PID:3864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 740
      2⤵
      • Program crash
      PID:4480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 780
      2⤵
      • Program crash
      PID:3484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 780
      2⤵
      • Program crash
      PID:2964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 916
      2⤵
      • Program crash
      PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "efae384fcbecbe561ae78555645c7eb4cf49bad9a3af6204b584b3572d18fd5c.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 724
      2⤵
      • Program crash
      PID:400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3164 -ip 3164
    1⤵
      PID:4732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3164 -ip 3164
      1⤵
        PID:1396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3164 -ip 3164
        1⤵
          PID:1972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3164 -ip 3164
          1⤵
            PID:5096
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3164 -ip 3164
            1⤵
              PID:1156
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3164 -ip 3164
              1⤵
                PID:4664
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3164 -ip 3164
                1⤵
                  PID:2804

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3164-134-0x00000000004E0000-0x0000000000520000-memory.dmp
                  Filesize

                  256KB

                • memory/3164-135-0x0000000000400000-0x0000000000465000-memory.dmp
                  Filesize

                  404KB